christophetd / log4shell-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
β1,106Updated 6 months ago
Related projects β
Alternatives and complementary repositories for log4shell-vulnerable-app
- π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricksβ935Updated 2 years ago
- JNDI-Exploitation-KitοΌA modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Sβ¦β903Updated 2 years ago
- A malicious LDAP server for JNDI injection attacksβ1,012Updated last year
- β360Updated last year
- Apache Log4j θΏη¨δ»£η ζ§θ‘β75Updated last year
- log4j rce test environment and pocβ311Updated 2 years ago
- A Proof-Of-Concept for the CVE-2021-44228 vulnerability.β1,807Updated 9 months ago
- Log4Shell scanner for Burp Suiteβ481Updated last year
- Detector for Log4Shell exploitation attemptsβ731Updated 2 years ago
- Burpsuite extension for log4j2rceβ29Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuiteβ773Updated last year
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)β349Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilitiesβ658Updated 2 years ago
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.β1,178Updated last year
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228β3,403Updated last year
- β2,086Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965β360Updated 2 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logsβ292Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.β386Updated 6 months ago
- log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulβ¦β1,280Updated last year
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)β1,207Updated 5 months ago
- An OOB interaction gathering server and client libraryβ3,448Updated this week
- β1,177Updated 2 years ago
- A community sourced list of log4j-affected softwareβ1,117Updated 2 years ago
- Peirates - Kubernetes Penetration Testing toolβ1,243Updated last month
- Log4j jndi injects the Payload generatorβ489Updated 2 years ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hacβ¦β877Updated this week
- A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.β1,571Updated 2 years ago
- Reverse proxies cheatsheetβ1,782Updated last year
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shellβ1,713Updated 2 years ago